SUSE SLED15 / SLES15 Security Update : ceph (SUSE-SU-2021:1834-1)

medium Nessus Plugin ID 150200

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ceph fixes the following issues :

Update to 15.2.12-83-g528da226523 :

(CVE-2021-3509) fix cookie injection issue (bsc#1186021)

(CVE-2021-3531) RGWSwiftWebsiteHandler::is_web_dir checks empty subdir_name (bsc#1186020)

(CVE-2021-3524) sanitize \r in s3 CORSConfiguration’s ExposeHeader (bsc#1185619)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE MicroOS 5.0 :

zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-1834=1

SUSE Linux Enterprise Module for Basesystem 15-SP3 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1834=1

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1834=1

SUSE Enterprise Storage 7 :

zypper in -t patch SUSE-Storage-7-2021-1834=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1185619

https://bugzilla.suse.com/show_bug.cgi?id=1186020

https://bugzilla.suse.com/show_bug.cgi?id=1186021

https://www.suse.com/security/cve/CVE-2021-3509/

https://www.suse.com/security/cve/CVE-2021-3524/

https://www.suse.com/security/cve/CVE-2021-3531/

http://www.nessus.org/u?378fb269

Plugin Details

Severity: Medium

ID: 150200

File Name: suse_SU-2021-1834-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/3/2021

Updated: 12/27/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2021-3524

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ceph-common, p-cpe:/a:novell:suse_linux:ceph-common-debuginfo, p-cpe:/a:novell:suse_linux:ceph-debugsource, p-cpe:/a:novell:suse_linux:libcephfs-devel, p-cpe:/a:novell:suse_linux:libcephfs2, p-cpe:/a:novell:suse_linux:libcephfs2-debuginfo, p-cpe:/a:novell:suse_linux:librados-devel, p-cpe:/a:novell:suse_linux:librados-devel-debuginfo, p-cpe:/a:novell:suse_linux:librados2, p-cpe:/a:novell:suse_linux:librados2-debuginfo, p-cpe:/a:novell:suse_linux:libradospp-devel, p-cpe:/a:novell:suse_linux:librbd-devel, p-cpe:/a:novell:suse_linux:librbd1, p-cpe:/a:novell:suse_linux:librbd1-debuginfo, p-cpe:/a:novell:suse_linux:librgw-devel, p-cpe:/a:novell:suse_linux:librgw2, p-cpe:/a:novell:suse_linux:librgw2-debuginfo, p-cpe:/a:novell:suse_linux:python3-ceph-argparse, p-cpe:/a:novell:suse_linux:python3-ceph-common, p-cpe:/a:novell:suse_linux:python3-cephfs, p-cpe:/a:novell:suse_linux:python3-cephfs-debuginfo, p-cpe:/a:novell:suse_linux:python3-rados, p-cpe:/a:novell:suse_linux:python3-rados-debuginfo, p-cpe:/a:novell:suse_linux:python3-rbd, p-cpe:/a:novell:suse_linux:python3-rbd-debuginfo, p-cpe:/a:novell:suse_linux:python3-rgw, p-cpe:/a:novell:suse_linux:python3-rgw-debuginfo, p-cpe:/a:novell:suse_linux:rados-objclass-devel, p-cpe:/a:novell:suse_linux:rbd-nbd, p-cpe:/a:novell:suse_linux:rbd-nbd-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/2/2021

Vulnerability Publication Date: 5/17/2021

Reference Information

CVE: CVE-2021-3509, CVE-2021-3524, CVE-2021-3531